Stacksi with Emre Murray Mangir - Make Security Questionnaires Not Suck (as All Schemes Considered)

Listen Now

Episode 12: Stacksi with Emre Murray Mangir - Make Security Questionnaires Not Suck Aakash and Xand interview Stacksi (https://www.stacksi.com/) cofounder Emre Murray Mangir (https://www.linkedin.com/in/emremangir/). Emre is solving a key issue in the SaaS sales process - the security questionnaire.

Podcast Notes

Episode 12: Stacksi with Emre Murray Mangir - Make Security Questionnaires Not Suck

Aakash and Xand interview Stacksi (https://www.stacksi.com/) cofounder Emre Murray Mangir (https://www.linkedin.com/in/emremangir/). Emre is solving a key issue in the SaaS sales process - the security questionnaire. Everyone is worried about their data, but no one is making it easy to check if software buyers and sellers are keeping up with their data security. Stacksi is solving this, and Emre knows more about this space than anyone else.

Emre Murray Mangir on LinkedIn: https://www.linkedin.com/in/emremangir/

Stacksi site: https://www.stacksi.com/

-

Contact:

Email: allschemesconsidered@aakash.io

Twitter: @aakashdotio [twitter.com/aakashdotio]

Podcast website: https://www.allschemesconsidered.com

Aakash's website: https://www.aakash.io

Music credits:

Syn Cole - Gizmo [NCS Release] provided by NoCopyrightSounds

Autogenerated Transcript

Aakash Shah: [00:00:00] Welcome to All Schemes Considered, where we dive deep on a startup and examine its viability as a business. It's a startup case study in about 25 minutes. I'm your host, Aakash Shah. 

Xand Lourenco: [00:00:10] And I'm your cohost Xand 

Aakash Shah: [00:00:16] I am so excited to introduce Emre founder of Stacksi to you today. He's absolutely brilliant. And he's solving a really critical problem for many SaaS companies today.

So Emre, what is Stacksi? What are you guys doing? 

Emre Murray Mangir: [00:00:33] Thanks for asking. We are trying to make security questionnaires not suck. I think that's that's us in a nutshell. So we're trying to help companies as they're getting through their sales process, selling to enterprises.

One of the steps that unfortunately is a reality is going through security questionnaires .And big companies send those security questionnaires because they need to cover their own butts. And Unfortunately, they're always a little bit non-standard. And so that means that your smartest people, your CTO, CEO, in a small company best sales engineers in larger companies end up spending a ton of time filling out these questionnaires.

And it sucks. It's a time-waster, but you need to get it done to get the deal done. So we're trying to help them by automating that process, getting the questionnaire filled out for them, using the policies that they have and saving their best team members time to get more strategic tasks done while still getting questionnaires done.

Well, I have to say 

Xand Lourenco: [00:01:25] the moment you said we want to make security questionnaires, not suck. My hand was 

Emre Murray Mangir: [00:01:28] going in my wallet. Speaking 

Xand Lourenco: [00:01:29] as someone who did a ton of these for a long time it was like pulling teeth and you're absolutely right that it's this tedious slightly non-standard problem that I was never able to really find a solution to.

Because of that little tweak, right? Just every little security questionnaire was a bit different and it grated on me the entire time I did it. So I'm so happy that you're here right now that you're here with this solution.

Emre Murray Mangir: [00:01:54] That's music to my ears. I love hearing that, like I said earlier, you know, I'm sorry you have to go through that kind of thing.

We hope to make this a non-problem for any founders or folks working in companies trying to grow. We kind of see ourselves as like helping the rebels in Star Wars against the Empire, and to try and help the little guys a little bit. Cause there's lots of tools for companies to assess their vendors.

And unfortunately, by and large, those tools suck to use. I've seen quite a few of them and , they're unfortunately a little bit painful to get through, but those companies don't care what your experiences  as a vendor getting through them, what they care about is their, their customers.

Rightly so.   The goal of all this, right, is get the deal closed, have a reasonable set of security that allows you to run your business without staying up all night, that you're going to lose a bunch of data, but also get through these deals and get through these security questionnaires, because they're partly about security, but they're also partly, almost a performative act, unfortunately And companies need to do it for compliance reasons.

They needed to do it for risk management reasons. And what I like to say is that security questionnaires are the worst way of assessing another company's security, except for all the other ways that we have today. 

Aakash Shah: [00:03:01] Could you dig into what sort of companies ask for security questionnaires before they do business with another company?

Emre Murray Mangir: [00:03:10] Yeah. So writ large it's companies who have to manage regulations, and there's a couple of different buckets that that falls into first and probably the most broad bucket is. Any public company, if you're publicly traded, if you are trying to be publicly traded you need to manage and mitigate risk for your shareholders and stockholders among other things and regulators, you know, now you are, if you're publicly traded, you are.

Subject to financial regulations and other regulations. And therefore you need to have a serious risk management function in that organization.  We saw this recently with there was a big hack with solar winds. 18,000 companies were potentially breached and That vendor management piece is really critical of being able to say, okay, well, we did a reasonable due diligence on these vendors on their security side.

So one of them is the enterprise side of things, right. Big companies, public companies. The second one is government and for similar reasons government entities need to maintain the security of data.  Another regulated industry is healthcare. So if you're touching anything healthcare related and I see a smile, so I can tell you've had to handle this, but there's a regulation out there called HIPAA, which folks may be familiar with.

And what that requires is that you put in safeguards to protect patient health information. 

Aakash Shah: [00:04:29] I totally understand. Now, you know, data becomes more and more important and we both have regulations that say that companies need to , do what they need to do to protect their data.

But also consumers themselves are asking companies to be smarter about their data. And that's not even getting into the industry by industry regulations like HIPAA for healthcare, variety of financial regulations for the financial industry. . I guess my question is, is Stacksi for companies that want to make sure that their vendors 

are complying with regulations, or is it for the vendors to make it easier to comply with the regulations? And  speed up the vendors,  time to close 

Emre Murray Mangir: [00:05:09] the deal. 

Yeah. So that's a great question.

And we're really at this point, more focused on the latter. So specifically helping vendors who are trying to Bring these new innovative products to market, to enterprise and to these regulated industries where they can really make a change in the ability of these slow, relatively slow moving industries to serve their customers better.

And one of the challenges in there is that security  questionnaires is kind of how we think about it. You get a security questionnaire as you're selling into these industries, and we're really trying to help I said it kind of earlier, but. It's not necessarily a little guy, but anyone's, who's selling to these regulated industries is going to have to go through this process as they try and sell to these customers.

And those are really the folks that we're trying to help at this point is the people who are trying to close deals with. Larger companies, oftentimes in regulated industries are being asked these questionnaires, and they're painful. They waste a ton of time, but they're necessary. And they're unfortunately a necessary evil right now.

And we're just trying to make that evil a little bit less, 

Aakash Shah: [00:06:12] Yeah, reducing the necessary evil. I love that 

Emre Murray Mangir: [00:06:19] tagline, 

Xand Lourenco: [00:06:20] This is also expanding out of regulated industries. I've seen, especially in the last couple of years after GDPR and CCPA, a lot of companies who normally wouldn't have given you a questionnaire or been this proactive at risk management have kind of bundled security in with privacy.

And in fact, GDPR and CCPA necessitate a certain level of reasonable data security measures. Right? So I think even, even any big company not just regulated ones, It's starting to become much more aware of this and sending out a lot of these questionnaires. 

Emre Murray Mangir: [00:06:51] Yeah, absolutely. One of the things that we see changing, you know, a secular trend, so to speak is that, one: companies are using.

Other companies to fulfill core functions in their business and really becoming more and more interdependent. And we don't have full control over the third parties that we work with. So one way to exert that control, or at least show that you're trying to exert that level of oversight is probably a better word is through these vendor questionnaires.

And so the more companies partner with others the more that we'll see that, secondly, there's just an increased flow of data between companies. . And as we create more and more data, as we share more and more data, the risk of sensitive data that we're sharing becoming.

Part of the public domain accidentally is greater. . And what that means is that companies are going to need a way to assess is this person going to place reasonable safeguards on the data that I'm sharing with them?

And you're totally right. CCPA GDPR, all of those privacy acronyms call it privacy alphabet soup because there's so many of them popping up all the time. They're definitely increasing the pressure for companies to take a look and assess "are we taking reasonable safeguards" and as a vendor, what that means is that you have to be able to speak to that and answer the questions that you're getting.

Aakash Shah: [00:08:06] So it's very common when you're trying to sell a new product to larger companies that have these regulatory, or, you know, just internal risk requirements, you know, there's a sales cycle and the sales cycle goes through stages.

You have the  window shopping stage, you have the price negotiation stage, and then you have the security stage and it's in everyone's interest to make the sales cycle shorter so that everyone can get back to work faster. Can you speak to how Stacksi reduces the time that's spent in this due diligence  for security questions?

Emre Murray Mangir: [00:08:45] Yeah, totally. One of the big challenges that happens, and I spoke to this a little bit earlier, is these questionnaires, oftentimes have to be answered by someone who has a relatively deep knowledge about your company's processes and procedures, because they're not sort of common knowledge among all of your sales.

They shouldn't be common knowledge among all your salespeople, unless you are a security specific company. In which case, you know, we might not be the best fit for you, but by and large, you don't want your salespeople to be experts on all of your internal workings, because then they don't have time to be experts on all of your on all of your products on how to sell.

And so what ends up happening is you have someone who is operationally really talented or knowledgeable in your company and ends up spending that time. The thing is that those people oftentimes have a ton on their plate already. So you're adding more backlog to someone who's already backlogged. And what ends up happening is the sense of becoming one more thing on their plate.

Either you slow down other things to get this done, and have them focus and prioritize this, or you have them put the security questionnaire on their docket and get it done whenever they finish the other 50 things on their plate. And so there's just that backlog there. Number two is it, these things take time and they require knowledge from different parts of the organization.

As I said earlier, salespeople shouldn't have this knowledge, but oftentimes they're the ones who end up taking the first pass because they're trying to save time on those, you know, whether it's in a smaller company, their CEO CTO, or in the larger companies their head of it or ops or something like that.

So you end up having salespeople do A job as good as they can, but it's not very good because they don't know. And then you end up passing this around. So it starts with the sales person gets passed to an engineer. Oftentimes the senior engineer, that person does it. And then maybe you need someone even more senior to give it a quick review to approve it because.

This is representing your company. So all of a sudden, there's all of this handoff, there's a latency in between each of those steps. And so what ends up happening is you end up spending a bunch of time and you've got lag time in between each of those steps. So that's one of the things that causes these questionnaires to take a while to get done.

And so just backlog, as far as the people doing them and then backlog, as far as communication internally at the company. So we're trying to solve that and I'm happy to talk a little bit later. About exactly how we're, we're approaching that. But in short, these things take a long time. Not because they're particularly difficult, but just because the knowledge is distributed oftentimes in companies and there's an agency problem where the questionnaires are being sent oftentimes to people who aren't the right ones to fill them out.

And it takes a couple of people to get them done. This, 

Xand Lourenco: [00:11:22] you sound like you sit in the room with me. I've never had someone. No, I'm serious. I've never had someone articulate. Exactly what the process is, but that's, that is the process. I get a questionnaire from a salesperson. I got to track down dev ops, or maybe the senior product guy who, you know, implemented this particular security set.

It takes me ages. I now have three or four different versions of the spreadsheet that I have to like call it and get back to the client. This is you've, you've really articulated the process of filling these out. 

Emre Murray Mangir: [00:11:53] Yeah, thanks. Well I'm, I'm glad to hear that we're coming at this, not from the perspective of, we've been the assessors on the assessor side, we're coming at this as founders who had to deal with this in our previous company.

And just like you said, and that's kinda how it works. I mean, this is how it worked for us and we hated it, but we we bit the bullet and just did it because it was important and it ended up taking time and we were just so frustrated by it as we started talking with. Some of our friends who had found in companies, we found that they were facing a similar problem and ultimately dealing with it in the similar optimal way, just getting it done.

Right. It's just one of those things where you just have to get it done and you need to get it done to a certain level of quality. You can't unfortunately bullshit your way through it. You can't fake it. You have to get it done at a certain level. And that requires people who know what they're talking about to some degree.

Yep. 

Aakash Shah: [00:12:44] So if it usually takes me and I know this usually, Oh gosh. When I was working with Zan, sometimes it would take us ages, but just for now, let's say it usually takes two weeks to like gather all this information and just go through this frustrating process. What's that look like? with stacksi does that two weeks become  10 days or is it even more? 

Like, what does that turn into? 

Emre Murray Mangir: [00:13:07] That's a great question. So maybe I should talk a little bit about how things work on our end to answer your question in short if it's taking you two weeks we need to talk ASAP. Because  you, know, things with us take, we deliver it in a couple of days you know, within 48 hours.

And your team spends all of 15 minutes on this. 

Aakash Shah: [00:13:26] So you turn a two-week headache. You turn something that I have to have multiple meetings with multiple people with, into a 15 minute email with you. 

Emre Murray Mangir: [00:13:36] That's that's it. That's essentially what we're doing today. And that's how we're working with the companies that we work with.

So, you know, if you want to, if you want to jump on our sales team and just talk about that, I'd welcome it,

but that's, that's it for now. So if you want to do a double the size of our sales team overnight, We could tag team and that's, that's really what we're going after is if you're spending two weeks doing these kinds of things even if there's lag time in between that's two weeks that you haven't closed the deal, it's two weeks that the deal is dragging on and time kills deals.

And even if there's interest on the client side, the faster you can turn around each of these steps the more likely you'll be able to close the deal. So one is just. Getting the deal closed on your side faster. And two is saving the time from the folks on your team. So you hit the nail on the head    

Aakash Shah: [00:14:28] Emre. This sounds incredible..

 How'd you get started on this? Like what, what made you decide to spend years of your life fixing? Like how'd you find this problem? 

Emre Murray Mangir: [00:14:39] Yeah, great question. We came at this from the perspective of people who were living this problem. Unfortunately, so myself and my co-founder JJ worked together in our previous company.

And we were for better or worse, the people who were designated to fill this out. So what would happen is our, you know, our salespeople would send us these questionnaires and they would come to me and , part of being the co-founder. One of the co-founders at that company was that I had a pretty good knowledge despite not being a technical co-founder I knew a lot about what existed and I put the security program in place for those first questionnaires that we got.

And so I knew quite a bit, but I'd still have to go back to JJ and ask some of the more technical challenges. And we ended up spending several hours on every questionnaire that came our way, even though, as we got more efficient and We were thinking about this. And we were talking with some of our friends who had started companies and they mentioned to us, they said, Hey, have you guys figured out the security thing?

Like this thing is such a pain for us. We get into it on like a weekly basis. We're getting these questionnaires and we do them. We're closing the deals, but it's just crushing me as a founder to do these. I'm not an expert on these. Do you know anyone that can help with this? And at the time. We were trying to think about kind of next steps for us.

And we actually looked at it and we're like, yeah, we know a thing or two, you know, we're not the world's foremost security experts, but we know a thing or two about managing good security hygiene in a, in a growing company. And we looked at it and we said, yeah, we think there's an opportunity to use the state of the art NLP combined with some expert review to, to do a pretty darn good job of this and get this done pretty quickly.

So About four or five months ago in late 2020. I can't believe we're in 2021, but in late 2020, we started looking at this and started thinking about, okay, well, how would we, you solve this problem on a, on a reasonable scale and in a way that allows us to scale to serving hundreds and thousands of customers fairly quickly.

And we started building in late 2020 and released a beta version of the product earlier this year. 

Xand Lourenco: [00:16:36] So , is the kind of workflow you get the information from the client, it gets put through this NLP algorithm that then tries to pull out like , the appropriate information and then somebody reviews, make sure it's correct.

And then if it has to be corrected that feeds back into the training model kind of deal. 

Emre Murray Mangir: [00:16:51] That's exactly right. So we kind of start, we try to start from a known good source and oftentimes that no good sources, a company's policies So all of the companies that we work with today, I've actually gone through some sort of compliance audit, typically in the U S that's suck too.

And they've gone through these SOC two audits, but they're still getting these questionnaires because big companies, often times companies think, okay, I'll do the SOC two. And then and then I won't have to answer these security questionnaires. And sometimes that works, especially if you're selling into the mid market, but if you're selling into enterprise, the big companies are, look at that or.

If they're in a regulated industry, they look at that and they're like, Oh, that's cool. That's great. You know, you check that box and now police still fill up a security questionnaire. And I think it's a little bit of a bitter pill to swallow after you spend tens of thousands of dollars going through SOC two and spending a bunch of time on your team.

But it does make it certainly easier. So we kind of start from these policies that are known good. And to the extent that companies don't have policies, we help we work with them and help them draft those And we take those policies and we use NLP to match up the questions in the questionnaire with the policies that are being sent.

And then we give that a manual review. So some expert on our team at this point, that's me gives that questionnaire review and Once that first pass has been taken on our side, we spend 10 minutes with the client reviewing any Mark's making sure that they feel totally comfortable with everything in there.

All the approval actually happens on the client side. So they're able to approve or reject any of the answers in there and send it off to the client through a couple of ways through our product. So in short using human in the loop type of process to make sure that. We're able to do this efficiently, but also at a really, really high quality level.

Yeah. So it's 

Xand Lourenco: [00:18:25] kinda, it's almost like a, like an NLP. I don't want to say intern, but someone who does the majority of the work and goes to the senior level, like, Hey, can you check this? Can you check this over for me type deal? So you save the senior level employee, 

Emre Murray Mangir: [00:18:37] 90% of the work.  , exactly, exactly. And the other thing is that as the.

As the questions get answered that then feeds back just like you were saying, Zen. We then take , the answers that have been generated and use that to feed back into the model. So , as more and more questionnaires get answered, of course, , the model especially for that specific company gets more and more efficient.

Xand Lourenco: [00:18:57] That's awesome. And something I should've mentioned before, when we say the word questionnaire, it kind of makes it sound like it's this Minor thing, but it's not, these can be hundreds of 

Emre Murray Mangir: [00:19:05] questions. They're the typical question here that we see is 200 questions. Give or take .

Aakash Shah: [00:19:11] , I'm just gonna take the stage for a little bit. They don't even make sense. , it's almost like the legal team went to an engineer internally and it was like, what questions should we ask our vendors? And that engineer was like, I don't know, throw something together, add some like boutique questions that apply for their specific tech stack.

And then that questionnaire is then handed to us. And it's stuff that like. Would never apply. . So that  the non-technical salespeople that are looking at it on both ends feel like.

They've done their due diligence. Sorry. Okay. 

Xand Lourenco: [00:19:47] No, that's fair. I, I do want to, that's a bandwagon too much, but my other favorite security questionnaire questions are the ones that are clearly designed to favor another vendor in the RFP. I don't know if you've tried these where it's like, do you do highly specific thing?

It's like, Hmm. I wonder which of our 

Emre Murray Mangir: [00:20:04] competitors does that, right? Or this is like an RFP trick, oftentimes that the companies will do in the. In the sales process, you know, we've got our fees are a whole other beast, but oftentimes security questionnaires are part of them. And in general, the best salespeople, I know, say we don't do RFPs unless we wrote it.

And that's, exactly  what you're talking about. Dan is because they can kind of sneak in those questions that make it a very high likelihood that they'll be able to close those deals, that to disqualify a competitor. Exactly it is that they've, they've basically walked the prospect in this case, through the purchasing journey.

And they basically told them, here are the things that matter, by the way, it turns out we do all those things. But those are the things that you really should pay attention to. And you should care about in this purchasing process. And that's almost natural in a sense, because as you're purchasing a product, you don't know all the details and frankly, you shouldn't have to be an expert on it.

To be able to do it. So you go to the experts and oftentimes the people doing the work are the experts. And so, you know, when it comes to security questionnaires we're becoming very quickly, , pretty expert on the security questionnaires that we see hundreds coming up onto, you know, thousands of security questionnaires getting a good feel for what sorts of questions are there.

And I guess you mentioned some really asinine questions, and unfortunately that is. That is the reality. We've, you know, I talked a little bit about the agency issue on the answering side, and you touched on an agency issue on the questionnaire generation side, where the companies are deciding what questions to ask.

And unfortunately there's an agency issue there too, where the people asking the questions in generating those questions may not be sufficiently knowledgeable to, to answer. 

Aakash Shah: [00:21:47] Absolutely. So how do you. You know, you always need data to train NLP models or Ethan to understand, you know, you had to get your first security questionnaire and your first customer.

How'd you guys go about doing that? How did you get customer number one? 

Emre Murray Mangir: [00:22:03] We were lucky in that because we'd been Working on a previous company. And we had a bunch of friends who had started companies as well. And thankfully we'd all had some degree of success, some more than others. But we were able to tap into our own networks and say, Hey, do you have, we're trying to follow this.

And our friends were all too happy to have us help them . So. We started working with friends of ours who were running into this problem. And our friends were our first customers, which works out well because if you're not doing a good job, they'll, they'll let you know real fast.

They have no problems about it. 

Aakash Shah: [00:22:39] It's absolutely true. And that's kind of taken you, is that has your growth mostly like where's your growth come since that first customer. 

Emre Murray Mangir: [00:22:47] Yeah. So we've continued to stay pretty small. We're still in this kind of beta stage where we're, we're taking on the only a handful of customers who really have a, an acute problem.

. And what we're finding is, is that we're getting better and better with, with every new questionnaire that that gets through.

And our big focus right now is, is just making sure that every questionnaires is excellently done. Because that is, that is the key thing, you know, you could do it. 80% job with just NLP, probably. But , in this use case, in a lot of use cases where intelligent and capable, people are involved, 80% is an F 90% is an app here, so you really have to get it right.

And so we're focusing on making sure that we've built something that gets it, gets it really right. 

Aakash Shah: [00:23:34] Absolutely. Okay. So we're talking about where you are now. Let's talk about five years from now. .  Few employees, you have revenue all the things that you dream about having things that are keeping me up awake at night what does your company look like?

What have you done to. Change the, this little part of the world that you 

Emre Murray Mangir: [00:23:55] operate in? Oh yeah. Well, you know, my hope is that I would love to, and we talk about this excuse me, for making a game of Thrones reference. I think it's a cultural fourth parties days, but we'd love to break the wheel of security questionnaires.

Nobody likes them. it's just that they're the least worst option that we have right now too. Fulfill that that need, and we'd love to, to create a better way to do this. That requires less time on both sides, frankly, because no, no. Assessor's like, Oh yes, I get to send out these security questionnaires and then spend time reading the, the answers that nobody wanted to write.

So they're hardly done and I have to decipher what they're saying because they didn't understand the questions. It's not a process that anybody particularly likes, but unfortunately it's a necessary evil right now. And so we'd love to essentially generate a protocol. In a, as automated fashion as possible, and to basically be able to be that layer that says, okay, Microsoft, do you want to work with these three companies?

We know what your standards are. We know what things you require. Okay. Company, you want to work with Microsoft. Here are the five things that you need to do in order to get this deal from a security perspective. And. All of a sudden,  it's, here's the, the standard for working with us.

This is what you need to do to earn our business. And I think I find that to be a much more straightforward thing. That, that can actually be accomplished that short circuits, this long back and forth between companies, of course there's complications to that. But what I'd love to do the way I'd love to change this specific part of the world is just reduce the amount of time that's being spent.

Going through this performative aspect of things and enable these partnerships and sales to happen at a faster pace and maintain security, because ultimately this is about companies trying to assure their customers and their stakeholders on both sides of the equation that they are taking reasonable steps to maintain security.

So if we can accomplish that and speed up the. Sales process and buying process. I think I look back and say, Hey, you know, we're achieving goal that we we've got. 

Aakash Shah: [00:26:03] That's beautiful. And I told him, I can see the future now, and I can not wait until it's as simple as just being like, are you, are you Stacksi compliant?

Maybe that's not the right word, but. 

Xand Lourenco: [00:26:17] No. Are you kidding? That would be that's. That's exactly what we want here. Brand 

Aakash Shah: [00:26:21] compliant, taxi compliance suite, or like staff. Oh my gosh. I can already see it. .

Emre Murray Mangir: [00:26:27] Yeah. You know, our goal is to help growing companies and to help them to get these deals on. So if you're receiving security questionnaires, honestly, we'd love to help that not be a pain for you. And. If you've got a question on them, if you are stuck receiving them, just drop me a line. You can just shoot me an email.

My email is just Emre@stacksi.com and let us know. We'll, we'll be happy to help if we can, if we can't help you, we won't waste your time. I'll just try and help you in any way that we can. But even if you don't want to be in a customer of ours, we'll, we'll work to help you get through that security questionnaire, because ultimately that's, our goal is help companies to close these deals, stop wasting time and get more stuff done.

Aakash Shah: [00:27:12]  Thanks for listening to this episode of All Schemes Considered. It means a lot to Xand and I. If you enjoyed this episode, make sure to subscribe and check out a few of our older episodes. We're available on our website allschemesconsidered.com and every podcatcher under the sun. If you really want to make our day, consider sharing it with a friend or coworker.

If you have a scheme you'd like us to consider, a guest you'd like us to have on. Maybe you just loved or hated this episode.  We want to know your thoughts. I'm on Twitter @aakashdotio. That's A A K A S H D O T I O. Or you can send an email to allschemesconsidered@aakash.io. Xand, you can't find online because he doesn't believe in the digital public forum. 

I'd like to thank our supporters for helping support All Schemes Considered.  If you'd like to support All Schemes Considered,  you can start with the link in the description. At the very least support us by not skipping past our sponsor messages.  


Previous
Previous

Internships for the 21st Century with Adam Alpert of Pangea.app

Next
Next

Taloflow with LV Jadavji - Find the best dev and cloud tools for your use case 10x faster (as All Schemes Considered)